CN114519173A - Unlocking method and device - Google Patents

Unlocking method and device Download PDF

Info

Publication number
CN114519173A
CN114519173A CN202210013692.8A CN202210013692A CN114519173A CN 114519173 A CN114519173 A CN 114519173A CN 202210013692 A CN202210013692 A CN 202210013692A CN 114519173 A CN114519173 A CN 114519173A
Authority
CN
China
Prior art keywords
electronic device
key
keys
target
unlocking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210013692.8A
Other languages
Chinese (zh)
Inventor
李世海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN202210013692.8A priority Critical patent/CN114519173A/en
Publication of CN114519173A publication Critical patent/CN114519173A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means

Abstract

The application discloses an unlocking method and device, and belongs to the technical field of communication. The method comprises the following steps: under the condition that an unlocking interface of first electronic equipment is displayed, K first keys are obtained from at least one piece of second electronic equipment, each piece of second electronic equipment corresponds to at least one first key, and K is a positive integer; and determining a target key based on the K first keys and a second key prestored in the first electronic equipment, and unlocking the first electronic equipment through the target key.

Description

Unlocking method and device
Technical Field
The application belongs to the technical field of communication, and particularly relates to an unlocking method and device.
Background
Because the electronic equipment is provided with the screen saver password, the user can unlock the electronic equipment by inputting the correct screen saver password. However, if the user sets the screen saver password of the electronic device more simply, other users (for example, some lawbreakers) may unlock the electronic device easily, the privacy information of the user to which the electronic device belongs may also be leaked, and if the user does not turn off the debugging function in the electronic device, the other users may also quickly break the screen saver password of the electronic device according to the debugging function to obtain the privacy information of the user to which the electronic device belongs, which may result in poor security of the electronic device.
Disclosure of Invention
The embodiment of the application aims to provide an unlocking method and device, and the problem that the safety of electronic equipment is poor can be solved.
In order to solve the technical problem, the present application is implemented as follows:
in a first aspect, an embodiment of the present application provides an unlocking method, where the unlocking method includes: under the condition that an unlocking interface of first electronic equipment is displayed, K first keys are obtained from at least one piece of second electronic equipment, each piece of second electronic equipment corresponds to at least one first key, and K is a positive integer; and determining a target key based on the K first keys and a second key prestored in the first electronic equipment, and unlocking the first electronic equipment through the target key.
In a second aspect, an embodiment of the present application provides an unlocking device, including: the device comprises an acquisition module, a determination module and an unlocking module. The obtaining module is used for obtaining K first keys from at least one second electronic device under the condition that an unlocking interface of the first electronic device is displayed, each second electronic device corresponds to at least one first key, and K is a positive integer. And the determining module is used for determining the target key based on the K first keys acquired by the acquiring module and a second key prestored in the first electronic equipment. And the unlocking module is used for unlocking the first electronic equipment through the target secret key determined by the determining module.
In a third aspect, an embodiment of the present application provides an electronic device, which includes a processor, a memory, and a program or instructions stored on the memory and executable on the processor, and when executed by the processor, the program or instructions implement the steps of the method according to the first aspect.
In a fourth aspect, embodiments of the present application provide a readable storage medium, on which a program or instructions are stored, which when executed by a processor implement the steps of the method according to the first aspect.
In a fifth aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the method according to the first aspect.
In this embodiment of the application, under the condition that an unlocking interface of first electronic equipment is displayed, the first electronic equipment may obtain K first keys from at least one second electronic equipment, where each second electronic equipment corresponds to at least one first key, so as to determine a target key based on the K first keys and a second key pre-stored in the first electronic equipment, and unlock the first electronic equipment using the target key. According to the scheme, when the user unlocks the first electronic equipment by using the second secret key prestored in the first electronic equipment, the secret keys corresponding to other second electronic equipment need to be acquired, so that the first electronic equipment can be unlocked only by decrypting the correct secret key based on the second secret key and the secret keys corresponding to other second electronic equipment, the risk that the privacy information of the user to which the electronic equipment belongs is leaked due to the fact that the secret key of a single electronic equipment is leaked is avoided, and the safety of the electronic equipment is improved.
Drawings
Fig. 1 is a flowchart of an unlocking method provided in an embodiment of the present application;
fig. 2 is a schematic diagram of an unlocking method provided in an embodiment of the present application;
fig. 3 is a second schematic diagram of an unlocking method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an unlocking device provided in an embodiment of the present application;
fig. 5 is a schematic hardware structure diagram of an electronic device according to an embodiment of the present disclosure;
fig. 6 is a second schematic diagram of a hardware structure of an electronic device according to an embodiment of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present application will be described clearly below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of the present disclosure.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the application may be practiced in sequences other than those illustrated or described herein, and that the terms "first," "second," and the like are generally used herein in a generic sense and do not limit the number of terms, e.g., the first term can be one or more than one. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
The unlocking method provided by the embodiment of the present application is described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
With the popularization of intelligent electronic devices, the functions of electronic devices (such as mobile phones) are also expanded from the original communication functions to various aspects such as shopping, financial management, entertainment, learning, social contact and the like. It is precisely as electronic devices carry more and more roles that security and privacy protection of electronic devices is also more challenging. Cases that a payment application program is stolen and swiped when a mobile phone is stolen, chat records are leaked when the mobile phone is stolen, the cases that the mobile phone is loan-overtaken, privacy photos of a certain user are leaked and the like are frequently rare, and especially when the old and the minors use the electronic equipment to operate the related application programs, lawbreakers can take the opportunity to steal the electronic equipment. Currently, the following two schemes are mainly used to ensure the security and privacy of electronic devices.
In the first scheme: the screen saver password can be set for the electronic equipment, and the user can unlock the electronic equipment by inputting the correct screen saver password. However, in this scheme, if the setting of the screen saver password is too complicated, the user to which the electronic device belongs is easy to forget, and if the setting of the screen saver password is too simple, other users (e.g., some lawbreakers) may easily obtain the correct password to unlock the electronic device, so that the privacy information of the user to which the electronic device belongs is leaked. Moreover, after the electronic equipment is stolen, if the user does not turn off the debugging function in the electronic equipment, other users can also quickly crack the screen saver password according to the debugging function, and the screen saver password can be directly recovered to factory settings to bypass the screen saver password by a little violence, so that the privacy information of the user to which the electronic equipment belongs is acquired.
The second scheme is as follows: a screen saver password of the electronic device and a Personal Identification Number (PIN) of a Subscriber Identity Module (SIM) can be doubly encrypted to ensure the security of the electronic device. Specifically, in addition to setting a screen saver password in the security setting function, an electronic device manufacturer may further set a PIN password of the SIM card, that is, after the electronic device is powered off and restarted, the user may only be powered on by inputting the correct PIN password of the SIM card. However, in this scheme, the awareness that the user sets the PIN password for the SIM card of the electronic device is still weak, and the PIN password of the SIM card cannot completely block the private information from being leaked, and other users can retrieve the PIN password to unlock the electronic device by only needing the identification card information and the phone number corresponding to the SIM card to go to the business office to obtain the PIN Unlocking Key (PUK) password, so as to obtain the private information of the user to which the electronic device belongs.
In summary, the two schemes cannot reliably ensure the privacy information of the user to which the electronic device belongs, so that the security and confidentiality of the electronic device are poor.
In order to solve the above technical problem, in the embodiment of the present application, the first electronic device may pre-construct a key sharing system with at least one third electronic device, and determine a target electronic device for generating a key therefrom, such that the target electronic device generates and distributes a plurality of sub-keys, i.e. M sub-keys in the embodiments described below, to at least one third electronic device and the first electronic device, and, therefore, during the process of unlocking the first electronic device by the user, the first electronic device may obtain K first keys from at least one second electronic device (i.e., an electronic device of at least one third electronic device), where each second electronic device corresponds to at least one first key, and therefore, a target secret key is determined based on the K first secret keys and a second secret key prestored in the first electronic equipment, and the first electronic equipment is unlocked through the target secret key.
By the scheme, a distributed system is formed by a plurality of electronic devices with high confidence coefficient, each electronic device node in the distributed system becomes a sharer or a participant of a Shamir verifiable key sharing mechanism, when one of the electronic devices utilizes the acquired secret key for decryption, the correct password can be obtained only by sub-secret key combinations of most electronic device nodes in the distributed system, so that a user does not need to memorize various passwords or even memorize the passwords, the electronic equipment can be unlocked or the application program in the electronic equipment can be unlocked, the complexity of setting the unlocking password by the user is reduced, meanwhile, the safety of unlocking the electronic equipment by adopting the fixed password in the traditional scheme is greatly improved, and the risk that the privacy information of the user of the electronic equipment is revealed due to the fact that the secret key of the single electronic equipment is revealed is avoided.
In addition, when the SIM card in one electronic device is swapped out to another electronic device (the same manufacturer as the one electronic device), the Shamir verifiable key sharing interaction in the embodiment of the present application needs to be forced once, so that a series of interlocking risks caused by the theft of the SIM card can be further effectively prevented.
An unlocking method is provided in the embodiments of the present application, and fig. 1 shows a flowchart of the unlocking method provided in the embodiments of the present application, where the method may be applied to a first electronic device. As shown in fig. 1, an unlocking method provided by an embodiment of the present application may include steps 201 and 202 described below.
Step 201, under the condition that an unlocking interface of first electronic equipment is displayed, the first electronic equipment acquires K first keys from at least one second electronic equipment.
In this embodiment of the application, each second electronic device corresponds to at least one first key, and K is a positive integer.
In this embodiment of the application, if a user to which a first electronic device belongs wants to unlock the first electronic device, the user to which the first electronic device belongs may trigger the first electronic device to display an unlocking interface of the first electronic device, so that the first electronic device obtains K first keys from at least one second electronic device, each second electronic device corresponds to at least one first key, and thus, based on the K first keys and a second key pre-stored in the first electronic device, a target key is determined, and the first electronic device is unlocked through the target key.
Optionally, in this embodiment of the application, the unlocking interface may be an unlocking interface of a screen of the first electronic device, may also be an unlocking interface of some application programs in the first electronic device, and may also be any other possible unlocking interface in the first electronic device. The specific method can be determined according to actual use requirements, and the embodiment of the application is not limited.
Optionally, in this embodiment of the application, the user may perform a certain input to trigger the first electronic device to display an unlocking interface (e.g., a password input interface) of the first electronic device. In one implementation, a user may perform a screen unlocking operation to trigger the first electronic device to display an unlocking interface of a screen of the first electronic device, for example, the unlocking interface after the first electronic device is turned on, or the unlocking interface when the first electronic device enters a desktop of the first electronic device; in another implementation, when a user logs in a sensitive application (e.g., a privacy application), the first electronic device is triggered to display an unlocking interface of the sensitive application.
Optionally, in this embodiment of the application, the first electronic device may send a request message to the at least one second electronic device to request to acquire the first key of the at least one second electronic device, and receive K first keys sent by the at least one second electronic device; or, the first electronic device may also obtain the K first keys from the at least one second electronic device by other manners. The specific method can be determined according to actual use requirements, and the embodiment of the application is not limited.
Optionally, in this embodiment of the application, the "acquiring, by the first electronic device, the K first keys from the at least one second electronic device" may include steps a and b described below.
Step a, the first electronic device sends a request message to at least one second electronic device, wherein the request message is used for requesting to acquire a first key of the at least one second electronic device.
And step b, the first electronic equipment receives K first keys sent by at least one second electronic equipment.
Optionally, in this embodiment of the application, the K first keys may be sent by manually triggering an acknowledgement (that is, in an ultimate security mode) by a user to which each second electronic device in the at least one second electronic device belongs, or may be sent automatically by the at least one second electronic device (that is, in a non-triggered security mode). The specific method can be determined according to actual use requirements, and the embodiment of the application is not limited.
Optionally, in this embodiment of the application, each second electronic device may correspond to one first key, or correspond to multiple first keys.
Optionally, in this embodiment of the application, the first electronic device may obtain at least one first key from each second electronic device, respectively, to obtain K first keys.
Exemplarily, assuming that at least one second electronic device is 3 second electronic devices, such as the second electronic device 1, the second electronic device 2, and the second electronic device 3, the first electronic device may obtain 2 first keys from the second electronic device 1, 2 first keys from the second electronic device 2, and 1 first key from the second electronic device 3, thereby obtaining 5 first keys.
Alternatively, in the embodiment of the present application, the first key may be in any possible form of keys, such as letters, numbers, characters, character strings, maya characters, American Standard Code for Information Interchange (ASCII), and the like. The specific method can be determined according to actual use requirements, and the embodiment of the application is not limited.
Optionally, in this embodiment of the application, in a case that the first electronic device is in the secure area, the first electronic device may unlock the first electronic device by using a preset password (for example, a password preset by a user, or a password preset by the first electronic device), for example, the user may input a correct screensaver password (that is, a password matching the preset password) on the first electronic device to unlock the first electronic device. In the case that the first electronic device is in an insecure area (e.g., a dangerous area), the first electronic device may control the first electronic device to be in a key sharing unlocking mode to acquire a plurality of first keys when the first electronic device displays an unlocking interface, so as to unlock the first electronic device.
For example, as shown in fig. 2 (a), if the user of the first electronic device is at home and the first electronic device is in the secure area at this time, the first electronic device may unlock the first electronic device using a preset screen saver password (i.e., a conventional fixed password unlocking mode). As shown in fig. 2 (B), if the user to which the first electronic device belongs is out to visit, and the first electronic device is in the insecure area at this time, the first electronic device may control the first electronic device to be in the key sharing unlocking mode, so as to obtain a plurality of first keys when the first electronic device displays the unlocking interface, thereby unlocking the first electronic device.
It can be understood that the first electronic device can switch the unlocking mode corresponding to the first electronic device in real time according to the area where the first electronic device is located, so as to achieve the purpose of improving the safety and convenience of unlocking the first electronic device.
A specific method for acquiring K first keys by a first electronic device in an insecure area in the embodiment of the present application is exemplarily described below through two implementation manners.
Optionally, in an implementation manner of the embodiment of the present application, before "the first electronic device obtains K first keys from at least one second electronic device" in step 201, the unlocking method provided in the embodiment of the present application further includes step 301 described below. Step 201 may be specifically realized by step 201a described below.
Step 301, the first electronic device obtains a security level to which a location of the first electronic device belongs.
Optionally, in this embodiment of the application, the first electronic device may perform automatic area identification by using an artificial intelligence algorithm, so as to detect a security level to which a location of the first electronic device belongs.
Optionally, in this embodiment of the application, the first electronic device may label an unsafe place (for example, some dangerous areas that the user who the first electronic device belongs to frequently goes), and then train the dangerous area identification algorithm to obtain a dangerous area identification model, so that the first electronic device may determine, according to the dangerous area identification model and the relevant location information of the first electronic device, a safety level to which the location of the first electronic device belongs.
Optionally, in this embodiment of the application, the dangerous region identification algorithm may be a Gradient Boost Decision Tree (GBDT) algorithm, or may be any other possible region identification algorithm, which may be specifically determined according to actual use requirements, and this embodiment of the application is not limited.
Optionally, in this embodiment of the application, the first electronic device may input the relevant location information of the first electronic device into the dangerous area identification model to determine the security level to which the location of the first electronic device belongs.
Optionally, in this embodiment of the application, the information related to the location where the first electronic device is located may include location information where the first electronic device is located, gender information of a user around the location where the first electronic device is located, age information of the user around the location where the first electronic device is located, and the like. The specific method can be determined according to actual use requirements, and the embodiment of the application is not limited.
Optionally, in this embodiment of the application, the security level to which the location of the first electronic device belongs indicates a security degree of the location of the first electronic device. It is understood that the first electronic device may determine whether the first electronic device is in the safe area by acquiring the safety level to which the first electronic device is located.
Optionally, in the embodiment of the present application, the security level may be a numerical value, a percentage, or any other possible form of level. The specific method can be determined according to actual use requirements, and the embodiment of the application is not limited.
Step 201a, under the condition that the security level is within a preset level range, acquiring K first keys from at least one second electronic device.
Optionally, in this embodiment of the application, if the security level is within the preset level range, which indicates that the first electronic device is in an insecure area, it is necessary to control the first electronic device to be in the key sharing unlocking mode, that is, by acquiring keys of other electronic devices, the first electronic device and the other electronic devices jointly unlock the first electronic device.
Optionally, in this embodiment of the application, the preset level range may be a default level range of the first electronic device, or may be a level range preset by a user to which the first electronic device belongs.
It should be noted that the key sharing unlocking mode may be understood as an interactive key agreement performed by a plurality of electronic devices to unlock a certain electronic device more securely.
In the embodiment of the application, the first electronic device can adaptively judge the security level of the current position to identify whether the region is a secure region, and under the condition that the first electronic device is in an insecure region, the first electronic device can automatically switch the fixed password unlocking mode into the key sharing unlocking mode and acquire K first keys from at least one second electronic device, so that the risk of disclosure of privacy information of a user to which the electronic device belongs due to disclosure of the keys of the single electronic device is avoided, a series of interlocking risks caused after the passwords are stolen are further effectively prevented, and the security and confidentiality of the electronic device are improved.
Optionally, in another implementation manner of the embodiment of the present application, before "the first electronic device obtains K first keys from at least one second electronic device" in step 201, the unlocking method provided in the embodiment of the present application further includes step 401 described below. Step 201 may be specifically realized by step 201b described below.
Step 401, the first electronic device determines a target electronic device from at least one third electronic device associated with the first electronic device, and sends a first message to the target electronic device.
In this embodiment, the first message includes location information of the first electronic device.
Optionally, in this embodiment of the application, the first electronic device may establish an association relationship with at least one third electronic device in advance, and determine the target electronic device from the at least one third electronic device.
Optionally, in this embodiment of the application, the target electronic device may be any one of at least one third electronic device.
Optionally, in an embodiment of the present application, in an implementation manner, the first electronic device and the at least one third electronic device may determine, by means of voting, an electronic device with a highest vote count in the at least one third electronic device as a target electronic device; in another implementation manner, the first electronic device may autonomously determine a certain third electronic device of the at least one third electronic device as the target electronic device; in another implementation manner, a certain third electronic device in the at least one third electronic device may send a preempting message to other third electronic devices and the first electronic device in a preempting manner, and the first electronic device may determine the third electronic device as the target electronic device according to the preempting message.
It should be noted that the voting method can be understood as follows: each third electronic device may select one third electronic device as a master electronic device, and when one third electronic device selects another third electronic device as the master electronic device, the number of votes of the another third electronic device is increased by one, so that at least one third electronic device and the first electronic device may determine the electronic device with the highest number of votes as the target electronic device according to the voting information. The manner of preempting can be understood as: each third electronic device can perform preemption, who preempts the preemption first and who is taken as the target electronic device, so that the third electronic device which sends the preemption message earliest can be determined as the target electronic device by at least one third electronic device and the first electronic device.
Optionally, in this embodiment of the application, after determining the target electronic device, the first electronic device may send a first message to the target electronic device, and the target electronic device may determine whether the first electronic device is in a safe area according to the location information of the first electronic device in the first message.
Optionally, in this embodiment of the application, the target electronic device may determine, according to the location information of the first electronic device, a security level to which a location of the first electronic device belongs, so as to determine whether the first electronic device is in a security area.
It should be noted that, for the method for determining, by the target electronic device, whether the first electronic device is located in the secure area, reference may be specifically made to the related description of step 301 in the foregoing embodiment, and details are not described here again.
Step 201b, the first electronic device receives a second message sent by the target electronic device, and acquires K first keys from at least one second electronic device according to the second message.
Optionally, in this embodiment of the application, the target electronic device may send a second message to the first electronic device to indicate that the first electronic device is in the key sharing unlocking mode, when it is determined that the first electronic device is in the insecure area.
Exemplarily, assuming that the at least one third electronic device includes a third electronic device 1, a third electronic device 2 and a third electronic device 3, and the third electronic device 1 is a target electronic device, in a case that the third electronic device 1 determines that the first electronic device is in the insecure area, the user to which the third electronic device 1 belongs may trigger the third electronic device 1 to send a second message to the first electronic device through an input to indicate that the first electronic device is in the key sharing unlocking mode.
It should be noted that, for the description of the key sharing unlocking mode, reference may be specifically made to the related description of step 201a in the foregoing embodiment, and details are not described here again.
In the embodiment of the application, the first electronic device may send the position information of the first electronic device to the target electronic device, so that the target electronic device determines whether the area where the first electronic device is located is a secure area according to the position information, and under the condition that the first electronic device is determined to be located in an insecure area, the target electronic device may send a message to the first electronic device, so that the first electronic device switches the fixed password unlocking mode to the key sharing unlocking mode according to the message, and obtains K first keys from at least one second electronic device, thereby avoiding a risk that the privacy information of a user to which the electronic device belongs is leaked due to the leakage of the keys of the single electronic device, further effectively preventing a series of linkage risks caused after the passwords are stolen, and thus improving the security and confidentiality of the electronic device.
Optionally, in this embodiment of the application, in an implementation manner, the first electronic device may autonomously generate a super key, encrypt the super key into a plurality of sub-keys, then store a part of the sub-keys in the plurality of sub-keys, and distribute, to at least one third electronic device associated with the first electronic device, the remaining sub-keys, except for the part of the sub-keys, in the plurality of sub-keys. In another implementation, the first electronic device may determine a target electronic device from at least one third electronic device associated with the first electronic device, and request the target electronic device to generate a secret key, and the target electronic device may generate a super key, encrypt the super key into a plurality of sub-keys, then save part of the sub-keys in the plurality of sub-keys, and distribute the rest of the plurality of sub-keys to the first electronic device and the rest of the at least one third electronic device.
Optionally, in this embodiment of the present application, before step 201 described above, the unlocking method provided in this embodiment of the present application further includes step 501 and step 502 described below.
Step 501, the first electronic device determines a target electronic device from at least one third electronic device associated with the first electronic device, and sends a target message to the target electronic device.
In this embodiment of the present application, the target message is used to request the target electronic device to generate a key.
It should be noted that, for the method for determining, by the first electronic device, the target electronic device from the at least one third electronic device, reference may be specifically made to the related description of step 401 in the foregoing embodiment, and details are not described here again.
Optionally, in this embodiment of the application, after determining the target electronic device, the first electronic device may send a target message to the target electronic device to request the target electronic device to generate the key, and the target electronic device may receive the target message sent by the first electronic device and generate the key according to the target message.
Optionally, in this embodiment, the target electronic device may generate a super key first, and then use the Shamir key sharing algorithm to generate a plurality of sub-keys (i.e., M sub-keys in the following embodiments) from the super key, where each sub-key in the plurality of sub-keys may be a sub-key pair, for example, (x, f (x)).
Optionally, in this embodiment of the present application, the Shamir key sharing algorithm is represented by a binary number (k, n), where n represents that a plaintext s (i.e., a super key) is encrypted into n ciphertexts, and k represents that at least k ciphertexts must be owned at the same time to decrypt the plaintext.
For the super key s to be encrypted, k-1 random numbers a are arbitrarily taken in the finite group GF (P)1,a2,...,ak-1And make a0S, thereby constructing the following polynomial:
f(x)=a0+a1x+a2x2+a3x3+……+ak-1xk-1mod(p)
for the above polynomial, any number n, i.e. x, is taken1,x2,…,Xk-1Respectively substituting the polynomials to obtain n key pairs:
f(x1)=a0+a1x1+a2x1 2+a3x1 3+……+ak-1x1 k-1mod(p)
f(x2)=a0+a1x2+a2x2 2+a3x2 3+……+ak-1x2 k-1mod(p)
f(x3)=a0+a1x3+a2x3 2+a3x3 3+……+ak-1x3 k-1mod(p)
……
f(xn)=a0+a1xn+a2xnn 2+a3xn 3+……+ak-1xn k-1mod(p)
optionally, in this embodiment of the present application, the super key may be a local key of the target electronic device, or may also be a randomly generated key, which may be specifically determined according to actual use needs, and this embodiment of the present application is not limited.
Step 502, the first electronic device receives the N sub-keys sent by the target electronic device, and determines the N sub-keys as second keys.
In this embodiment, the N sub-keys are sub-keys of M sub-keys generated by the target electronic device, and N and M are positive integers.
Optionally, in this embodiment of the application, after generating M sub-keys, the target electronic device may send the sub-keys to at least one third electronic device and the first electronic device, and the first electronic device may receive N sub-keys sent by the target electronic device and determine the N sub-keys as second keys (i.e., second keys pre-stored by the first electronic device in the following embodiments).
Exemplarily, assuming that the at least one third electronic device includes a third electronic device 1, a third electronic device 2, and a third electronic device 3, and the third electronic device 1 is a target electronic device, the third electronic device 1 may save 1 sub-key by itself after generating 7 sub-keys (i.e., M sub-keys), and transmit 1 sub-key to the third electronic device 2, 3 sub-keys to the third electronic device 3, and 2 sub-keys (i.e., N sub-keys) to the first electronic device, and the first electronic device may receive the 2 sub-keys and determine the 2 sub-keys as the second key.
Optionally, in this embodiment of the present application, the target electronic device may randomly send a plurality of sub-keys to at least one third electronic device and the first electronic device.
Optionally, in this embodiment of the application, the forms of the N sub-keys and the second sub-key are the same as the form of the K sub-keys. The form of the N sub-keys and the second sub-key can be any possible form of keys such as letters, numbers, characters, character strings, Maya characters, ASCII and the like. The specific method can be determined according to actual use requirements, and the embodiment of the application is not limited.
In the embodiment of the application, the first electronic device may determine, in advance, a target electronic device for generating a key from at least one third electronic device associated with the first electronic device, so that the target electronic device generates a plurality of sub-keys, and sends the sub-keys to the at least one third electronic device and the first electronic device, respectively, when a user unlocks the first electronic device by using a second key prestored in the first electronic device, the plurality of sub-keys need to be acquired, so that the first electronic device can be unlocked only by decrypting a correct key based on the plurality of sub-keys and the second key, thereby avoiding a risk that privacy information of a user to which the electronic device belongs is leaked due to the leakage of the key of a single electronic device, and improving security and confidentiality of the electronic device.
Step 202, the first electronic device determines a target key based on the K first keys and a second key pre-stored in the first electronic device, and unlocks the first electronic device through the target key.
Optionally, in this embodiment of the application, the first electronic device may combine the second key and the K first keys to obtain a target key, and unlock the first electronic device by using the target key.
Optionally, in this embodiment of the application, the first electronic device may write K first keys in the second key to obtain the target key.
Optionally, in this embodiment of the application, the target key may correspond to a preset duration. Within a preset time length, the target secret key can unlock the first electronic equipment; after the preset time, the target key is invalid, that is, the first electronic device cannot be unlocked.
Optionally, in this embodiment of the application, the second key includes a plurality of key identifiers. The step 202 can be specifically realized by the step 202a or the step 202b described below.
Step 202a, writing K first keys into a target position of the first electronic device in the second key to obtain a target key, and unlocking the first electronic device through the target key.
In this embodiment, the target position is a position between any two key characters in the plurality of key characters.
Optionally, in this embodiment of the application, the first electronic device may write K first keys at a target position in the second key by using a lagrangian difference algorithm, so as to obtain a target key. Or, the first electronic device may further process the second key and the K first keys by using another algorithm to obtain the target key. The specific method can be determined according to actual use requirements, and the embodiment of the application is not limited.
It should be noted that, when the first electronic device writes K first keys at the target location in the second key, it may be understood that: the first electronic device inserts K first keys into the target locations in the second key.
Optionally, in this embodiment of the application, the first electronic device may further insert K first keys at a start position of the second key, or insert K first keys at an end position of the second key. The specific method can be determined according to actual use requirements, and the embodiment of the application is not limited.
It can be understood that the first electronic device regards the K first keys as a whole, so as to write the K first keys into any position in the second key, and obtain the target key.
Step 202b, the first electronic device writes at least one first key of the K first keys into L positions of the second key respectively to obtain a target key, and unlocks the first electronic device through the target key.
In this embodiment of the application, each of the L positions is a position between two key symbols in the plurality of key symbols, the two key symbols corresponding to each position are different or partially the same, and L is a positive integer.
Optionally, in this embodiment of the application, the first electronic device may use a lagrangian difference algorithm to write at least one of the K first keys in different positions of the second key, respectively, to obtain the target key. Or, the first electronic device may further process the second key and the K first keys by using another algorithm to obtain the target key. The specific method can be determined according to actual use requirements, and the embodiment of the application is not limited.
It should be noted that, when the first electronic device writes at least one of the K first keys at L positions in the second key, respectively, it may be understood that: the K first keys are divided into L parts, and a part of keys are respectively inserted into L positions in the second keys.
Exemplarily, assuming that K keys are divided into key 1, key 2, key 3, key 4, and key 5, and the second key is asdfghjk, the first electronic device may insert key 1 between a and s, key 2 between d and f, key 3 between f and g, key 4 between h and j, and key 5 between j and K.
Optionally, in this embodiment of the application, the first electronic device may further insert a part of the K first keys at a start position of the second key, or insert a part of the K first keys at an end position of the second key.
In the embodiment of the application, after the plurality of first keys are acquired, the first electronic device can combine the plurality of first keys and a second key prestored in the first electronic device to decrypt the correct key to unlock the first electronic device, so that the risk of leakage of privacy information of a user to which the electronic device belongs due to leakage of the key of a single electronic device is avoided, and the safety and the confidentiality of the electronic device are improved.
Alternatively, in this embodiment of the application, the step 202 may be specifically implemented by the step 202c described below.
Step 202c, the first electronic device determines a target key based on the K first keys and a second key pre-stored in the first electronic device, and copies the target key to an unlocking interface to unlock the first electronic device.
Optionally, in this embodiment of the application, after the first electronic device determines the target key, the first electronic device may unlock the first electronic device by copying the target key into an unlocking interface.
Optionally, in this embodiment of the application, the first electronic device may copy the target key to an unlocking interface of a screen of the first electronic device, so as to enter a desktop of the first electronic device; or the first electronic device may copy the target key to an unlocking interface of an application program in the first electronic device to log in the application program and enter the interface of the application program.
In the embodiment of the application, after the first electronic device obtains the target key, the first electronic device can copy the target key to the unlocking interface of the first electronic device by one key, and the unlocking operation of the electronic device with extremely high security is completed through a Shamir key sharing mechanism, so that a user can unlock the electronic device or unlock an application program in the electronic device without memorizing various passwords or even without memorizing the passwords, the complexity of setting the unlocking password by the user is reduced, and the security and the confidentiality of the electronic device are improved.
In the embodiment of the application, after the plurality of first keys are obtained, the first electronic device can combine the plurality of first keys with a second key prestored in the first electronic device to decrypt a correct key to unlock the first electronic device, so that the risk that privacy information of a user to which the electronic device belongs is leaked due to the leakage of the key of a single electronic device is avoided, and the safety and the confidentiality of the electronic device are improved.
The embodiment of the application provides an unlocking method, and under the condition that an unlocking interface of first electronic equipment is displayed, the first electronic equipment can obtain K first keys from at least one second electronic equipment, each second electronic equipment corresponds to at least one first key, so that a target key is determined based on the K first keys and second keys prestored in the first electronic equipment, and the first electronic equipment is unlocked by adopting the target key. According to the scheme, when the user unlocks the first electronic equipment by using the second secret key prestored in the first electronic equipment, the secret keys corresponding to other second electronic equipment need to be acquired, so that the first electronic equipment can be unlocked only by decrypting the correct secret key based on the second secret key and the secret keys corresponding to other second electronic equipment, the risk that the privacy information of the user to which the electronic equipment belongs is leaked due to the fact that the secret key of a single electronic equipment is leaked is avoided, and therefore the safety and the confidentiality of the electronic equipment are improved.
As shown in fig. 3, a process of the unlocking method provided by the embodiment of the present application is specifically described below through a module in the first electronic device.
Shamir key interaction module: the plurality of electronic devices (namely the first electronic device and the at least one third electronic device) share a Shamir key for one super key, and the key interaction module of each electronic device stores subkeys of the super key in respective storage media. The Shamir key interaction module comprises the following sub-modules:
1) the system selects a main submodule: selecting one electronic device (namely a target electronic device) from the plurality of electronic devices as an initiating node of the super key, wherein the initiating node can adopt a voting mode or a master-robbing mode;
2) a super key generation submodule: generating a super key, wherein the super key can be a local key or a randomly generated key;
3) a sub-key generation sub-module: encrypting the super key into a plurality of sub keys by adopting a Shamir algorithm;
4) the sub-key distribution submodule: and saving a part of the sub-keys in the plurality of sub-keys, and distributing the rest of the plurality of sub-keys except the part of the sub-keys to other electronic equipment.
2. A danger area identification module: and judging whether the first electronic equipment is in a dangerous area or not according to the position information of the first electronic equipment, and starting a key sharing unlocking mode under the condition that the first electronic equipment is in the dangerous area so as to unlock the first electronic equipment. The hazardous area identification module comprises the following sub-modules:
1) a machine learning identifier module: the method comprises the steps of manually marking places where first electronic equipment belongs to users frequently go, training by using a preset algorithm (such as a GBDT algorithm) to obtain a dangerous area identification model, inputting current relevant position information of the first electronic equipment into the dangerous area identification model, and determining whether the first electronic equipment is in a dangerous area currently, so that under the condition that the first electronic equipment is in the dangerous area, a key sharing unlocking mode is automatically started.
2) The manual identification submodule comprises: the first electronic device may send the current location information to another electronic device (i.e., a target electronic device), and then, the electronic device may determine whether the first electronic device is in a dangerous area through a manual determination method, so that the first electronic device is triggered to start the key sharing unlocking mode when the first electronic device is in the dangerous area.
Shamir key decryption module: after the first electronic device starts the key sharing unlocking mode, the super key is obtained by acquiring the sub keys sent by the plurality of electronic devices. The Shamir key decryption module includes the following sub-modules:
1) a sub-key obtaining module: a plurality of subkeys are collected from other electronic devices.
2) A decryption module: processing the plurality of sub-keys and the sub-key prestored in the first electronic device according to a preset algorithm to obtain a super key
4. The super key unlocking module: after the super key is obtained through decryption, the super key is copied to a screen locking interface of the first electronic device or a password input interface of an application program in the first electronic device through a key, and therefore the unlocking operation of the electronic device is completed.
It should be noted that, in the unlocking method provided in the embodiment of the present application, the execution main body may be an unlocking device, or a control module in the unlocking device for executing the unlocking method. In the embodiment of the present application, an unlocking method performed by an unlocking device is taken as an example, and the unlocking device provided in the embodiment of the present application is described.
Fig. 4 shows a schematic diagram of a possible structure of the unlocking device referred to in the embodiments of the present application. As shown in fig. 4, the unlocking means 70 may include: an acquisition module 71, a determination module 72 and an unlocking module 73.
The obtaining module 71 is configured to obtain K first keys from at least one second electronic device under the condition that an unlocking interface of the first electronic device is displayed, where each second electronic device corresponds to at least one first key, and K is a positive integer. A determining module 72, configured to determine a target key based on the K first keys acquired by the acquiring module 71 and a second key pre-stored in the first electronic device. And an unlocking module 73, configured to unlock the first electronic device through the target key determined by the determining module 72.
The embodiment of the application provides an unlocking device, when a user utilizes a second secret key prestored in the unlocking device to unlock a first electronic device, the secret keys corresponding to other second electronic devices need to be acquired, so that the correct secret key can be decrypted to unlock the first electronic device based on the second secret key and the secret keys corresponding to other second electronic devices, the risk that privacy information of the user to which the unlocking device belongs is leaked due to the fact that the secret key of a single unlocking device is leaked is avoided, and therefore safety and confidentiality of the unlocking device are improved.
In a possible implementation manner, the obtaining module 71 is further configured to obtain a security level to which the first electronic device belongs before obtaining K first keys from at least one second electronic device. The obtaining module 71 is specifically configured to obtain K first keys from at least one second electronic device when the security level is within the preset level range.
In a possible implementation manner, the unlocking device 70 further includes: and a sending module. The determining module 72 is further configured to determine the target electronic device from at least one third electronic device associated with the first electronic device before the obtaining module 71 obtains the K first keys from the at least one second electronic device. A sending module, configured to send a first message to the target electronic device determined by the determining module 72, where the first message includes location information of the first electronic device. The obtaining module 71 is specifically configured to receive a second message sent by the target electronic device, and obtain K first keys from at least one second electronic device according to the second message.
In a possible implementation manner, the unlocking device 70 further includes: the device comprises a sending module and a receiving module. The determining module 72 is further configured to determine the target electronic device from at least one third electronic device associated with the first electronic device before acquiring the K first keys from the at least one second electronic device under the condition that the unlocking interface of the first electronic device is displayed. A sending module, configured to send a target message to the target electronic device determined by the determining module 72, where the target message is used to request the target electronic device to generate a key. And the receiving module is used for receiving the N sub-keys sent by the target electronic equipment. The determining module 72 is further configured to determine the N sub-keys received by the receiving module as second keys, where the N sub-keys are sub-keys of M sub-keys generated by the target electronic device, and N and M are both positive integers.
In a possible implementation manner, the second key includes a plurality of key characters. The determining module 72 is specifically configured to write K first keys into a target position in the second key to obtain a target key, where the target position is a position between any two key characters in the plurality of key characters. Or, the determining module 72 is specifically configured to write at least one first key of the K first keys into L locations in the second key, respectively, to obtain a target key, where each of the L locations is a location between two key characters in the multiple key characters, and the two key characters corresponding to each location are different or partially the same, and L is a positive integer.
The unlocking device in the embodiment of the present application may be a device, or a component, an integrated circuit, or a chip in an electronic device. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a personal computer (personal computer, PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiments of the present application are not limited in particular.
The unlocking device in the embodiment of the present application may be a device having an operating system. The operating system may be an Android (Android) operating system, an IOS operating system, or other possible operating systems, which is not specifically limited in the embodiments of the present application.
The unlocking device provided by the embodiment of the application can realize each process realized by the method embodiment, can achieve the same technical effect, and is not repeated here for avoiding repetition.
Optionally, as shown in fig. 5, an electronic device 800 is further provided in the embodiment of the present application, and includes a processor 801, a memory 802, and a program or an instruction that is stored in the memory 802 and is executable on the processor 801, where the program or the instruction is executed by the processor 801 to implement each process of the foregoing unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
It should be noted that the electronic device in the embodiment of the present application includes the mobile electronic device and the non-mobile electronic device described above.
Fig. 6 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
The electronic device 1000 includes, but is not limited to: a radio frequency unit 1001, a network module 1002, an audio output unit 1003, an input unit 1004, a sensor 1005, a display unit 1006, a user input unit 1007, an interface unit 1008, a memory 1009, and a processor 1010.
Those skilled in the art will appreciate that the electronic device 1000 may further comprise a power source (e.g., a battery) for supplying power to various components, and the power source may be logically connected to the processor 1010 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system. The electronic device structure shown in fig. 6 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is omitted here.
The processor 1010 is configured to obtain K first keys from at least one second electronic device under the condition that an unlocking interface of the first electronic device is displayed, where each second electronic device corresponds to at least one first key, and K is a positive integer; and determining a target key based on the K first keys and a second key prestored in the first electronic equipment, and unlocking the first electronic equipment through the target key.
The embodiment of the application provides an electronic device, when a user utilizes a second secret key prestored in a first electronic device to unlock the first electronic device, the secret keys corresponding to other second electronic devices need to be acquired, so that the correct secret key can be decrypted to unlock the first electronic device based on the second secret key and the secret keys corresponding to other second electronic devices, the risk that privacy information of the user to which the electronic device belongs is leaked due to the fact that the secret key of a single electronic device is leaked is avoided, and therefore safety and confidentiality of the electronic device are improved.
Optionally, in this embodiment of the application, the processor 1010 is further configured to, before acquiring the K first keys from the at least one second electronic device, acquire a security level to which a location of the first electronic device belongs. The processor 1010 is specifically configured to obtain K first keys from at least one second electronic device when the security level is within the preset level range.
Optionally, in this embodiment of the application, the processor 1010 is further configured to determine the target electronic device from at least one third electronic device associated with the first electronic device before obtaining the K first keys from the at least one second electronic device. The radio frequency unit 1001 is configured to send a first message to a target electronic device, where the first message includes location information of the first electronic device. The processor 1010 is specifically configured to receive a second message sent by the target electronic device, and obtain K first keys from at least one second electronic device according to the second message.
Optionally, in this embodiment of the application, the processor 1010 is further configured to, in a case that an unlocking interface of the first electronic device is displayed, determine the target electronic device from at least one third electronic device associated with the first electronic device before obtaining K first keys from at least one second electronic device. A radio frequency unit 1001 configured to send a target message to a target electronic device, where the target message is used to request the target electronic device to generate a key. The radio frequency unit 1001 is further configured to receive N sub-keys sent by the target electronic device. The processor 1010 is further configured to determine N sub-keys as the second key, where the N sub-keys are sub-keys of M sub-keys generated by the target electronic device, and N and M are positive integers.
Optionally, in this embodiment of the present application, the second key includes a plurality of key identifiers. The processor 1010 is specifically configured to write K first keys into a target position in the second key to obtain a target key, where the target position is a position between any two key characters in the plurality of key characters. Or, the processor 1010 is specifically configured to write at least one first key of the K first keys in L locations of the second key, respectively, to obtain the target key, where each of the L locations is a location between two key characters of the plurality of key characters, and the two key characters corresponding to each location are different or partially the same, and L is a positive integer.
The electronic device provided by the embodiment of the application can realize each process realized by the method embodiment, and can achieve the same technical effect, and for avoiding repetition, the details are not repeated here.
The beneficial effects of the various implementation manners in this embodiment may specifically refer to the beneficial effects of the corresponding implementation manners in the above method embodiments, and are not described herein again to avoid repetition.
It should be understood that in the embodiment of the present application, the input Unit 1004 may include a Graphics Processing Unit (GPU) 10041 and a microphone 10042, and the Graphics Processing Unit 10041 processes image data of still pictures or videos obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The display unit 1006 may include a display panel 10061, and the display panel 10061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 1007 includes a touch panel 10071 and other input devices 10072. The touch panel 10071 is also referred to as a touch screen. The touch panel 10071 may include two parts, a touch detection device and a touch controller. Other input devices 10072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein. The memory 1009 may be used to store software programs as well as various data, including but not limited to application programs and operating systems. Processor 1010 may integrate an application processor that handles primarily operating systems, user interfaces, applications, etc. and a modem processor that handles primarily wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 1010.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the process of the embodiment of the unlocking method is implemented, and the same technical effect can be achieved, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and so on.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction to implement each process of the above-described unlocking method embodiment, and can achieve the same technical effect, and for avoiding repetition, the details are not repeated here.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a computer software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. An unlocking method is applied to a first electronic device, and comprises the following steps:
under the condition that an unlocking interface of the first electronic device is displayed, K first keys are obtained from at least one second electronic device, each second electronic device corresponds to at least one first key, and K is a positive integer;
and determining a target key based on the K first keys and a second key prestored in the first electronic equipment, and unlocking the first electronic equipment through the target key.
2. The method of claim 1, wherein before obtaining the K first keys from the at least one second electronic device, the method further comprises:
acquiring the security level of the position where the first electronic equipment is located;
the acquiring K first keys from at least one second electronic device includes:
and acquiring the K first keys from the at least one second electronic device under the condition that the security level is within a preset level range.
3. The method of claim 1, wherein before obtaining the K first keys from the at least one second electronic device, the method further comprises:
determining a target electronic device from at least one third electronic device associated with the first electronic device, and sending a first message to the target electronic device, wherein the first message comprises the position information of the first electronic device;
the acquiring K first keys from at least one second electronic device includes:
and receiving a second message sent by the target electronic equipment, and acquiring the K first keys from the at least one second electronic equipment according to the second message.
4. The method according to any one of claims 1 to 3, wherein before acquiring K first keys from at least one second electronic device while displaying the unlocking interface of the first electronic device, the method further comprises:
determining a target electronic device from at least one third electronic device associated with the first electronic device, and sending a target message to the target electronic device, wherein the target message is used for requesting the target electronic device to generate a key;
receiving N sub-keys sent by the target electronic equipment, and determining the N sub-keys as the second key, wherein the N sub-keys are sub-keys in M sub-keys generated by the target electronic equipment, and N and M are positive integers.
5. The method of claim 1, wherein the second key comprises a plurality of keycodes; the determining a target key based on the K first keys and a second key pre-stored in the first electronic device includes:
writing the K first keys into a target position in the second key to obtain the target key, wherein the target position is a position between any two key characters in the plurality of key characters;
alternatively, the first and second electrodes may be,
writing at least one first key in the K first keys in L positions of the second key respectively to obtain the target key, where each of the L positions is a position between two key characters in the plurality of key characters, and the two key characters corresponding to each position are different or partially the same, and L is a positive integer.
6. An unlocking device, characterized in that it comprises: the device comprises an acquisition module, a determination module and an unlocking module;
the obtaining module is configured to obtain K first keys from at least one second electronic device under the condition that an unlocking interface of the first electronic device is displayed, where each second electronic device corresponds to at least one first key, and K is a positive integer;
the determining module is configured to determine a target key based on the K first keys acquired by the acquiring module and a second key pre-stored in the first electronic device;
the unlocking module is used for unlocking the first electronic equipment through the target key determined by the determining module.
7. The apparatus according to claim 6, wherein the obtaining module is further configured to obtain a security level to which the location of the first electronic device belongs before obtaining the K first keys from the at least one second electronic device;
the obtaining module is specifically configured to obtain the K first keys from the at least one second electronic device when the security level is within a preset level range.
8. The apparatus of claim 6, wherein the unlocking means further comprises: a sending module;
the determining module is further configured to determine a target electronic device from at least one third electronic device associated with the first electronic device before the obtaining module obtains the K first keys from the at least one second electronic device;
the sending module is configured to send a first message to the target electronic device determined by the determining module, where the first message includes location information of the first electronic device;
the obtaining module is specifically configured to receive a second message sent by the target electronic device, and obtain the K first keys from the at least one second electronic device according to the second message.
9. The device of any one of claims 6 to 8, wherein the unlocking device further comprises: a transmitting module and a receiving module;
the determining module is further configured to determine a target electronic device from at least one third electronic device associated with the first electronic device before the K first keys are acquired from the at least one second electronic device under the condition that an unlocking interface of the first electronic device is displayed;
the sending module is configured to send a target message to the target electronic device determined by the determining module, where the target message is used to request the target electronic device to generate a key;
the receiving module is used for receiving the N sub-keys sent by the target electronic equipment;
the determining module is further configured to determine the N sub-keys received by the receiving module as the second key, where the N sub-keys are sub-keys of M sub-keys generated by the target electronic device, and N and M are positive integers.
10. The apparatus of claim 6, wherein the second key comprises a plurality of keycodes;
the determining module is specifically configured to write the K first keys into a target position in the second key to obtain the target key, where the target position is a position between any two key characters in the plurality of key characters;
alternatively, the first and second electrodes may be,
the determining module is specifically configured to write at least one first key of the K first keys in L locations of the second key, respectively, to obtain the target key, where each location of the L locations is a location between two key characters of the plurality of key characters, where two key characters corresponding to each location are different or partially the same, and L is a positive integer.
CN202210013692.8A 2022-01-06 2022-01-06 Unlocking method and device Pending CN114519173A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210013692.8A CN114519173A (en) 2022-01-06 2022-01-06 Unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210013692.8A CN114519173A (en) 2022-01-06 2022-01-06 Unlocking method and device

Publications (1)

Publication Number Publication Date
CN114519173A true CN114519173A (en) 2022-05-20

Family

ID=81596937

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210013692.8A Pending CN114519173A (en) 2022-01-06 2022-01-06 Unlocking method and device

Country Status (1)

Country Link
CN (1) CN114519173A (en)

Similar Documents

Publication Publication Date Title
AU2013101034A4 (en) Registration and authentication of computing devices using a digital skeleton key
CN107431924B (en) Device theft protection associating device identifiers with user identifiers
CN107736001A (en) The dynamic group member identity of equipment
US20180219688A1 (en) Information Transmission Method and Mobile Device
US10708237B2 (en) System and method for chat messaging in a zero-knowledge vault architecture
CN103973437A (en) Method, device and system for acquiring RSA secret key authorization when terminal is locked
EP3029879B1 (en) Information processing device, information processing method, and computer program
CN108667791A (en) Auth method
CN104202163A (en) Password system based on mobile terminal
WO2016045464A1 (en) Decryption method and mobile terminal
CN111222167A (en) Private data access method based on block chain and explicit authorization mechanism
MX2014010117A (en) Information processing apparatus, information processing system, information processing method and computer program.
CN105933503B (en) Information processing method and electronic equipment
CN114221764A (en) Public key updating method, device and equipment based on block chain
CN111818466B (en) Information sending and receiving method and device, electronic equipment and readable storage medium
CN112243000A (en) Application data processing method and device, computer equipment and storage medium
US11868457B2 (en) Device and method for authenticating user and obtaining user signature using user's biometrics
JP2003037587A (en) Method for generating session key
CN110968878B (en) Information transmission method, system, electronic equipment and readable medium
CN113193956B (en) Account information processing method and device
CN113468565B (en) Intelligent door lock control method and system
CN114079568B (en) Information transmission encryption protection method and implementation system thereof
CN112637195B (en) Method and device for controlling electronic equipment and electronic equipment
CN114519173A (en) Unlocking method and device
CN110830252B (en) Data encryption method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination